| 278782 | Google Chrome < 143.0.7499.146 多个漏洞 | Nessus | MacOS X Local Security Checks | 2025/12/19 | critical |
| 278781 | Google Chrome < 143.0.7499.146 多个漏洞 | Nessus | Windows | 2025/12/19 | critical |
| 278779 | Linux Distros 未修补的漏洞:CVE-2025-14282 | Nessus | Misc. | 2025/12/19 | high |
| 278755 | Microsoft Windows Admin Center 的安全更新2025 年 12 月 | Nessus | Windows : Microsoft Bulletins | 2025/12/19 | high |
| 278615 | RockyLinux 8luksmeta (RLSA-2025:23086) | Nessus | Rocky Linux Local Security Checks | 2025/12/19 | medium |
| 278564 | Linux Distros 未修补的漏洞:CVE-2025-9615 | Nessus | Misc. | 2025/12/19 | high |
| 278553 | AlmaLinux 8luksmeta (ALSA-2025:23086) | Nessus | Alma Linux Local Security Checks | 2025/12/19 | medium |
| 278532 | Node.js React Server 组件拒绝服务 (CVE-2025-67779) | Nessus | Misc. | 2025/12/19 | high |
| 278531 | Node.js React Server 组件拒绝服务和源代码泄露CVE-2025-55183、 CVE-2025-55184] | Nessus | Misc. | 2025/12/19 | high |
| 278519 | RockyLinux 8mysql:8.0 (RLSA-2025:23134) | Nessus | Rocky Linux Local Security Checks | 2025/12/19 | medium |
| 278516 | RockyLinux 8mysql:8.4 (RLSA-2025:23137) | Nessus | Rocky Linux Local Security Checks | 2025/12/19 | medium |
| 278288 | Oracle Linux 8:luksmeta (ELSA-2025-23086) | Nessus | Oracle Linux Local Security Checks | 2025/12/19 | medium |
| 278169 | RHEL 8:luksmeta (RHSA-2025:23086) | Nessus | Red Hat Local Security Checks | 2025/12/19 | medium |
| 277909 | Linux Distros 未修补的漏洞:CVE-2022-50630 | Nessus | Misc. | 2025/12/19 | high |
| 277692 | Linux Distros 未修补的漏洞:CVE-2025-66506 | Nessus | Misc. | 2025/12/19 | high |
| 277585 | React Server Components 19.0 / 19.1.0 / 19.1.1 / 19.2.0 远程代码执行 (React2Shell) | Nessus | CGI abuses | 2025/12/19 | critical |
| 277411 | Linux Distros 未修补的漏洞:CVE-2025-66293 | Nessus | Misc. | 2025/12/19 | high |
| 277108 | Next.js Framework React Server 组件远程代码执行 (CVE-2025-55182) | Nessus | Misc. | 2025/12/19 | critical |
| 277105 | Node.js React Server 组件未经身份验证的远程代码执行 (CVE-2025-55182) | Nessus | Misc. | 2025/12/19 | critical |
| 275359 | Linux Distros 未修补的漏洞:CVE-2025-40190 | Nessus | Misc. | 2025/12/19 | high |
| 272094 | Linux Distros 未修补的漏洞:CVE-2025-11261 | Nessus | Misc. | 2025/12/19 | critical |
| 271715 | Linux Distros 未修补的漏洞:CVE-2025-40018 | Nessus | Misc. | 2025/12/19 | medium |
| 271688 | Linux Distros 未修补的漏洞:CVE-2025-12105 | Nessus | Misc. | 2025/12/19 | high |
| 271530 | Linux Distros 未修补的漏洞:CVE-2025-39993 | Nessus | Misc. | 2025/12/19 | high |
| 270281 | Linux Distros 未修补的漏洞:CVE-2025-61921 | Nessus | Misc. | 2025/12/19 | medium |
| 270222 | Linux Distros 未修补的漏洞:CVE-2025-39964 | Nessus | Misc. | 2025/12/19 | high |
| 269516 | Linux Distros 未修补的漏洞:CVE-2025-61634 | Nessus | Misc. | 2025/12/19 | critical |
| 269515 | Linux Distros 未修补的漏洞:CVE-2025-61653 | Nessus | Misc. | 2025/12/19 | critical |
| 269514 | Linux Distros 未修补的漏洞:CVE-2025-61636 | Nessus | Misc. | 2025/12/19 | critical |
| 269513 | Linux Distros 未修补的漏洞:CVE-2025-61642 | Nessus | Misc. | 2025/12/19 | critical |
| 269512 | Linux Distros 未修补的漏洞:CVE-2025-61646 | Nessus | Misc. | 2025/12/19 | high |
| 269511 | Linux Distros 未修补的漏洞:CVE-2025-61638 | Nessus | Misc. | 2025/12/19 | critical |
| 269510 | Linux Distros 未修补的漏洞:CVE-2025-11173 | Nessus | Misc. | 2025/12/19 | critical |
| 269509 | Linux Distros 未修补的漏洞:CVE-2025-11175 | Nessus | Misc. | 2025/12/19 | critical |
| 269507 | Linux Distros 未修补的漏洞:CVE-2025-61639 | Nessus | Misc. | 2025/12/19 | critical |
| 269506 | Linux Distros 未修补的漏洞:CVE-2025-61641 | Nessus | Misc. | 2025/12/19 | critical |
| 269505 | Linux Distros 未修补的漏洞:CVE-2025-61635 | Nessus | Misc. | 2025/12/19 | high |
| 269504 | Linux Distros 未修补的漏洞:CVE-2025-61640 | Nessus | Misc. | 2025/12/19 | medium |
| 269503 | Linux Distros 未修补的漏洞:CVE-2025-61643 | Nessus | Misc. | 2025/12/19 | medium |
| 269502 | Linux Distros 未修补的漏洞:CVE-2025-61652 | Nessus | Misc. | 2025/12/19 | medium |
| 269501 | Linux Distros 未修补的漏洞:CVE-2025-61637 | Nessus | Misc. | 2025/12/19 | critical |
| 269468 | Linux Distros 未修补的漏洞:CVE-2025-61657 | Nessus | Misc. | 2025/12/19 | medium |
| 269467 | Linux Distros 未修补的漏洞:CVE-2025-61656 | Nessus | Misc. | 2025/12/19 | critical |
| 269466 | Linux Distros 未修补的漏洞:CVE-2025-61655 | Nessus | Misc. | 2025/12/19 | critical |
| 269465 | Linux Distros 未修补的漏洞:CVE-2025-61654 | Nessus | Misc. | 2025/12/19 | critical |
| 269457 | Linux Distros 未修补的漏洞:CVE-2025-39946 | Nessus | Misc. | 2025/12/19 | medium |
| 264495 | Linux Distros 未修补的漏洞:CVE-2025-9951 | Nessus | Misc. | 2025/12/19 | high |
| 260990 | Linux Distros 未修补的漏洞:CVE-2023-35862 | Nessus | Misc. | 2025/12/19 | medium |
| 260258 | Linux Distros 未修补的漏洞:CVE-2025-38666 | Nessus | Misc. | 2025/12/19 | medium |
| 259996 | Linux Distros 未修补的漏洞:CVE-2025-50518 | Nessus | Misc. | 2025/12/19 | critical |